Please use this identifier to cite or link to this item: https://hdl.handle.net/11147/4769
Full metadata record
DC FieldValueLanguage
dc.contributor.authorMenezes, Alfred-
dc.contributor.authorUstaoğlu, Berkant-
dc.date.accessioned2017-02-01T08:01:42Z-
dc.date.available2017-02-01T08:01:42Z-
dc.date.issued2008-
dc.identifier.citationMenezes, A., and Ustaoğlu, B. (2008). Comparing the pre- and post-specified peer models for key agreement. Lecture Notes in Computer Science, 5107 LNCS, 53-68. doi:10.1007/978-3-540-70500-0_5en_US
dc.identifier.isbn9783540699712-
dc.identifier.issn0302-9743-
dc.identifier.issn1611-3349-
dc.identifier.urihttp://doi.org/10.1007/978-3-540-70500-0_5-
dc.identifier.urihttp://hdl.handle.net/11147/4769-
dc.description13th Australasian Conference on Information Security and Privacy, ACISP 2008; Wollongong, NSW; Australia; 7 July 2008 through 9 July 2008en_US
dc.description.abstractIn the pre-specified peer model for key agreement, it is assumed that a party knows the identifier of its intended communicating peer when it commences a protocol run. On the other hand, a party in the post-specified peer model for key agreement does not know the identifier of its communicating peer at the outset, but learns the identifier during the protocol run. In this paper we compare the security assurances provided by the Canetti-Krawczyk security definitions for key agreement in the pre- and post-specified peer models. We give examples of protocols that are secure in one model but insecure in the other. We also enhance the Canetti-Krawczyk security models and definitions to encompass a class of protocols that are executable and secure in both the pre- and post-specified peer models. © 2008 Springer-Verlag Berlin Heidelberg.en_US
dc.language.isoenen_US
dc.publisherSpringer Verlagen_US
dc.relation.ispartofLecture Notes in Computer Scienceen_US
dc.rightsinfo:eu-repo/semantics/openAccessen_US
dc.subjectNetwork securityen_US
dc.subjectKey agreement protocolsen_US
dc.subjectPeer modelen_US
dc.subjectSecurity assuranceen_US
dc.subjectSecurity definitionsen_US
dc.subjectSecurity modelen_US
dc.titleComparing the pre- and post-specified peer models for key agreementen_US
dc.typeConference Objecten_US
dc.authoridTR102756en_US
dc.institutionauthorUstaoğlu, Berkant-
dc.departmentİzmir Institute of Technology. Mathematicsen_US
dc.identifier.volume5107 LNCSen_US
dc.identifier.startpage53en_US
dc.identifier.endpage68en_US
dc.identifier.wosWOS:000257510300005en_US
dc.relation.publicationcategoryKonferans Öğesi - Uluslararası - Kurum Öğretim Elemanıen_US
dc.identifier.doi10.1007/978-3-540-70500-0_5-
dc.relation.doi10.1007/978-3-540-70500-0_5en_US
dc.coverage.doi10.1007/978-3-540-70500-0_5en_US
dc.identifier.scopusqualityQ2-
item.openairetypeConference Object-
item.openairecristypehttp://purl.org/coar/resource_type/c_18cf-
item.fulltextWith Fulltext-
item.languageiso639-1en-
item.cerifentitytypePublications-
item.grantfulltextopen-
crisitem.author.dept04.02. Department of Mathematics-
Appears in Collections:Mathematics / Matematik
Scopus İndeksli Yayınlar Koleksiyonu / Scopus Indexed Publications Collection
WoS İndeksli Yayınlar Koleksiyonu / WoS Indexed Publications Collection
Files in This Item:
File Description SizeFormat 
4769.pdfConference Paper258.55 kBAdobe PDFThumbnail
View/Open
Show simple item record



CORE Recommender

SCOPUSTM   
Citations

28
checked on Mar 22, 2024

WEB OF SCIENCETM
Citations

19
checked on Mar 16, 2024

Page view(s)

108
checked on Mar 25, 2024

Download(s)

256
checked on Mar 25, 2024

Google ScholarTM

Check




Altmetric


Items in GCRIS Repository are protected by copyright, with all rights reserved, unless otherwise indicated.